Skip links
🔥🔥🔥 Join us for our upcoming training session at Black Hat MEA: "Securing SAP Systems: Expert Insights and Penetration Testing Techniques" 🛡️🔍

Cross-Site Request Forgery (CSRF) vulnerability in SAP S/4 HANA for Advanced Compliance Reporting/ Run Advanced Compliance Report, SAP security note 2719415

Description

SAP S/4 HANA for Advanced Compliance Reporting/ Run Advanced Compliance Report allows an attacker to trick an authenticated user to send unintended request to the web server. This vulnerability is due to insufficient CSRF protection.

Some well-known impacts of CSRF vulnerability are –

  • Attacker could take actions on behalf of an authenticated user
  • Loss of non-repudiation

Available fix and Supported packages

  • S4CORE | 103 | 103
  • S4CORE 103 | SAPK-10301INS4CORE |

Affected component

    FI-LOC-SRF-RUN
    Advanced Compliance Reporting (Run Time)

CVSS

Score: 6.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Exploit

Detailed vulnerability information added to RedRays Security Platform. Contact [email protected] for details.

URL

https://launchpad.support.sap.com/#/notes/2719415

TAGS

#Open-redirect
#cross-site-redirect
#cross-domain-redirect
#XSRF
#session-riding
#&160-ACR
#SRF
#SAP-S/4HANA-for-advanced-compliance-reporting
#&160-Run-Compliance-Reports
#Run-Advanced-Compliance-Reports
#&160-Function-imports
#httpMethod

How to detect over 4100 vulnerabilities in SAP Systems?

More to explorer